Vulnerability CVE-2020-6265


Published: 2020-06-09

Description:
SAP Commerce, versions - 6.7, 1808, 1811, 1905, and SAP Commerce (Data Hub), versions - 6.7, 1808, 1811, 1905, allows an attacker to bypass the authentication and/or authorization that has been configured by the system administrator due to the use of Hardcoded Credentials.

Type:

CWE-798

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
SAP -> Commerce 
SAP -> Commerce data hub 

 References:
https://launchpad.support.sap.com/#/notes/2918924
https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=547426775

Copyright 2024, cxsecurity.com

 

Back to Top